Auto Update 2022/12/09 18:19:52

This commit is contained in:
motikan2010-bot 2022-12-10 03:19:52 +09:00
parent 640033ed3d
commit 51074eb744
29 changed files with 136 additions and 136 deletions

View file

@ -13,10 +13,10 @@
"description": "Annotated FBI exploit for the Tor Browser Bundle from mid-2013 (CVE-2013-1690)",
"fork": false,
"created_at": "2014-08-19T03:16:49Z",
"updated_at": "2020-04-07T07:59:10Z",
"updated_at": "2022-12-09T12:39:04Z",
"pushed_at": "2014-08-19T03:22:29Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 13,
"watchers": 14,
"score": 0
}
]

View file

@ -71,10 +71,10 @@
"description": "一个针对shiro反序列化漏洞(CVE-2016-4437)的快速利用工具\/A simple tool targeted at shiro framework attacks with ysoserial.",
"fork": false,
"created_at": "2021-12-23T16:29:59Z",
"updated_at": "2022-07-12T21:00:00Z",
"updated_at": "2022-12-09T15:50:13Z",
"pushed_at": "2022-07-06T06:39:40Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 17,
"watchers": 18,
"score": 0
}
]

View file

@ -790,13 +790,13 @@
"stargazers_count": 121,
"watchers_count": 121,
"has_discussions": false,
"forks_count": 36,
"forks_count": 37,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 36,
"forks": 37,
"watchers": 121,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "POC for CVE-2018-0824",
"fork": false,
"created_at": "2018-06-15T08:59:37Z",
"updated_at": "2022-12-09T06:15:59Z",
"updated_at": "2022-12-09T17:43:36Z",
"pushed_at": "2022-10-18T08:53:33Z",
"stargazers_count": 81,
"watchers_count": 81,
"stargazers_count": 82,
"watchers_count": 82,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 81,
"watchers": 82,
"score": 0
}
]

View file

@ -18,13 +18,13 @@
"stargazers_count": 173,
"watchers_count": 173,
"has_discussions": false,
"forks_count": 32,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 32,
"forks": 33,
"watchers": 173,
"score": 0
}

View file

@ -18,7 +18,7 @@
"stargazers_count": 201,
"watchers_count": 201,
"has_discussions": false,
"forks_count": 58,
"forks_count": 57,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -28,7 +28,7 @@
"webkit"
],
"visibility": "public",
"forks": 58,
"forks": 57,
"watchers": 201,
"score": 0
}

View file

@ -18,13 +18,13 @@
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 16,
"score": 0
}

View file

@ -18,13 +18,13 @@
"stargazers_count": 20,
"watchers_count": 20,
"has_discussions": false,
"forks_count": 5,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"forks": 6,
"watchers": 20,
"score": 0
},

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-04-07T07:28:17Z",
"updated_at": "2022-04-07T07:41:39Z",
"pushed_at": "2022-04-07T07:38:59Z",
"pushed_at": "2022-12-09T13:36:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -100,10 +100,10 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2022-12-08T15:35:28Z",
"updated_at": "2022-12-09T15:41:40Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 979,
"watchers_count": 979,
"stargazers_count": 980,
"watchers_count": 980,
"has_discussions": false,
"forks_count": 269,
"allow_forking": true,
@ -112,7 +112,7 @@
"topics": [],
"visibility": "public",
"forks": 269,
"watchers": 979,
"watchers": 980,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"",
"fork": false,
"created_at": "2021-06-29T04:38:24Z",
"updated_at": "2022-11-22T21:20:21Z",
"updated_at": "2022-12-09T12:41:21Z",
"pushed_at": "2022-04-14T03:17:44Z",
"stargazers_count": 349,
"watchers_count": 349,
"stargazers_count": 350,
"watchers_count": 350,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 37,
"watchers": 349,
"watchers": 350,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API.",
"fork": false,
"created_at": "2020-07-05T06:19:09Z",
"updated_at": "2022-11-04T22:30:20Z",
"updated_at": "2022-12-09T16:37:03Z",
"pushed_at": "2022-12-08T11:03:15Z",
"stargazers_count": 51,
"watchers_count": 51,
"stargazers_count": 52,
"watchers_count": 52,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 22,
"watchers": 51,
"watchers": 52,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exploit to SYSTEM for CVE-2021-21551",
"fork": false,
"created_at": "2021-05-13T13:23:38Z",
"updated_at": "2022-12-05T01:30:32Z",
"updated_at": "2022-12-09T14:08:59Z",
"pushed_at": "2021-05-20T20:33:09Z",
"stargazers_count": 236,
"watchers_count": 236,
"stargazers_count": 237,
"watchers_count": 237,
"has_discussions": false,
"forks_count": 43,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 236,
"watchers": 237,
"score": 0
},
{

View file

@ -102,10 +102,10 @@
"description": "GitLab CE\/EE Preauth RCE using ExifTool",
"fork": false,
"created_at": "2021-11-11T04:34:07Z",
"updated_at": "2022-11-30T05:00:31Z",
"updated_at": "2022-12-09T14:38:20Z",
"pushed_at": "2022-01-16T15:54:14Z",
"stargazers_count": 162,
"watchers_count": 162,
"stargazers_count": 163,
"watchers_count": 163,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -121,7 +121,7 @@
],
"visibility": "public",
"forks": 33,
"watchers": 162,
"watchers": 163,
"score": 0
},
{

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-04-01T10:29:20Z",
"updated_at": "2022-04-01T10:37:11Z",
"pushed_at": "2022-04-01T10:34:39Z",
"pushed_at": "2022-12-09T13:39:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-04-26T11:32:34Z",
"updated_at": "2022-04-26T12:12:00Z",
"pushed_at": "2022-12-08T06:32:00Z",
"pushed_at": "2022-12-09T13:37:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -164,10 +164,10 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2022-12-09T05:53:09Z",
"updated_at": "2022-12-09T13:47:21Z",
"pushed_at": "2022-02-12T05:22:58Z",
"stargazers_count": 929,
"watchers_count": 929,
"stargazers_count": 930,
"watchers_count": 930,
"has_discussions": false,
"forks_count": 304,
"allow_forking": true,
@ -180,7 +180,7 @@
],
"visibility": "public",
"forks": 304,
"watchers": 929,
"watchers": 930,
"score": 0
},
{

View file

@ -13,7 +13,7 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2022-12-06T03:03:50Z",
"updated_at": "2022-12-09T16:51:28Z",
"pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1451,
"watchers_count": 1451,
@ -42,10 +42,10 @@
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
"fork": false,
"created_at": "2021-09-15T22:34:35Z",
"updated_at": "2022-12-06T12:05:02Z",
"updated_at": "2022-12-09T12:20:11Z",
"pushed_at": "2022-06-22T20:21:42Z",
"stargazers_count": 717,
"watchers_count": 717,
"stargazers_count": 718,
"watchers_count": 718,
"has_discussions": false,
"forks_count": 164,
"allow_forking": true,
@ -61,7 +61,7 @@
],
"visibility": "public",
"forks": 164,
"watchers": 717,
"watchers": 718,
"score": 0
},
{

View file

@ -416,7 +416,7 @@
"stargazers_count": 574,
"watchers_count": 574,
"has_discussions": false,
"forks_count": 105,
"forks_count": 106,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -427,7 +427,7 @@
"log4jshell"
],
"visibility": "public",
"forks": 105,
"forks": 106,
"watchers": 574,
"score": 0
},
@ -445,10 +445,10 @@
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
"fork": false,
"created_at": "2021-12-11T11:18:46Z",
"updated_at": "2022-12-05T16:43:19Z",
"updated_at": "2022-12-09T16:54:38Z",
"pushed_at": "2022-04-07T14:47:03Z",
"stargazers_count": 839,
"watchers_count": 839,
"stargazers_count": 838,
"watchers_count": 838,
"has_discussions": false,
"forks_count": 180,
"allow_forking": true,
@ -470,7 +470,7 @@
],
"visibility": "public",
"forks": 180,
"watchers": 839,
"watchers": 838,
"score": 0
},
{
@ -1078,19 +1078,19 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2022-12-09T11:44:33Z",
"updated_at": "2022-12-09T17:43:54Z",
"pushed_at": "2022-11-23T18:23:24Z",
"stargazers_count": 3133,
"watchers_count": 3133,
"stargazers_count": 3136,
"watchers_count": 3136,
"has_discussions": true,
"forks_count": 733,
"forks_count": 735,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 733,
"watchers": 3133,
"forks": 735,
"watchers": 3136,
"score": 0
},
{
@ -5435,7 +5435,7 @@
"fork": false,
"created_at": "2022-02-12T11:19:41Z",
"updated_at": "2022-12-01T09:43:23Z",
"pushed_at": "2022-12-06T10:44:39Z",
"pushed_at": "2022-12-09T14:57:05Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,

View file

@ -68,11 +68,11 @@
"html_url": "https:\/\/github.com\/BKreisel"
},
"html_url": "https:\/\/github.com\/BKreisel\/CVE-2022-0739",
"description": "Python Exploit for CVE-2022-0739",
"description": "🐍 Python Exploit for CVE-2022-0739",
"fork": false,
"created_at": "2022-12-03T01:33:07Z",
"updated_at": "2022-12-05T07:39:52Z",
"pushed_at": "2022-12-03T01:33:08Z",
"updated_at": "2022-12-09T17:59:10Z",
"pushed_at": "2022-12-09T18:01:44Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -2276,35 +2276,6 @@
"watchers": 1,
"score": 0
},
{
"id": 567286754,
"name": "CVE-2022-0847-Dirty-Pipe-Vulnerability-",
"full_name": "siholley\/CVE-2022-0847-Dirty-Pipe-Vulnerability-",
"owner": {
"login": "siholley",
"id": 6509191,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6509191?v=4",
"html_url": "https:\/\/github.com\/siholley"
},
"html_url": "https:\/\/github.com\/siholley\/CVE-2022-0847-Dirty-Pipe-Vulnerability-",
"description": null,
"fork": false,
"created_at": "2022-11-17T13:25:32Z",
"updated_at": "2022-11-18T01:18:50Z",
"pushed_at": "2022-11-17T13:26:45Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 568592373,
"name": "linux-",

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-2022",
"fork": false,
"created_at": "2021-11-22T12:57:22Z",
"updated_at": "2022-12-06T09:32:42Z",
"updated_at": "2022-12-09T17:23:07Z",
"pushed_at": "2022-09-21T12:36:55Z",
"stargazers_count": 374,
"watchers_count": 374,
"stargazers_count": 375,
"watchers_count": 375,
"has_discussions": false,
"forks_count": 160,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 160,
"watchers": 374,
"watchers": 375,
"score": 0
}
]

View file

@ -337,10 +337,10 @@
"description": "POC for CVE-2022-21907: HTTP Protocol Stack Remote Code Execution Vulnerability.",
"fork": false,
"created_at": "2022-10-29T18:25:26Z",
"updated_at": "2022-10-31T02:09:38Z",
"pushed_at": "2022-12-09T05:05:41Z",
"stargazers_count": 3,
"watchers_count": 3,
"updated_at": "2022-12-09T15:35:53Z",
"pushed_at": "2022-12-09T13:44:00Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -360,7 +360,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "POC OF CVE-2022-21970",
"fork": false,
"created_at": "2022-10-20T20:55:28Z",
"updated_at": "2022-10-27T23:49:32Z",
"updated_at": "2022-12-09T15:36:04Z",
"pushed_at": "2022-10-20T21:02:17Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -35,7 +35,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 7,
"watchers": 8,
"score": 0
}
]

View file

@ -110,10 +110,10 @@
"description": "CVE-2022-30190 Follina POC",
"fork": false,
"created_at": "2022-05-31T06:45:25Z",
"updated_at": "2022-12-04T00:31:42Z",
"updated_at": "2022-12-09T17:15:26Z",
"pushed_at": "2022-05-31T09:35:37Z",
"stargazers_count": 102,
"watchers_count": 102,
"stargazers_count": 103,
"watchers_count": 103,
"has_discussions": false,
"forks_count": 30,
"allow_forking": true,
@ -122,7 +122,7 @@
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 102,
"watchers": 103,
"score": 0
},
{
@ -1911,10 +1911,10 @@
"description": "Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files",
"fork": false,
"created_at": "2022-06-15T02:22:53Z",
"updated_at": "2022-11-17T12:40:16Z",
"updated_at": "2022-12-09T16:57:32Z",
"pushed_at": "2022-06-15T02:24:00Z",
"stargazers_count": 28,
"watchers_count": 28,
"stargazers_count": 29,
"watchers_count": 29,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -1923,7 +1923,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 28,
"watchers": 29,
"score": 0
},
{

View file

@ -169,19 +169,19 @@
"description": null,
"fork": false,
"created_at": "2022-11-02T17:33:26Z",
"updated_at": "2022-11-30T05:34:54Z",
"updated_at": "2022-12-09T17:21:25Z",
"pushed_at": "2022-11-02T17:33:46Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 9,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 15,
"forks": 10,
"watchers": 16,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-36537",
"fork": false,
"created_at": "2022-12-09T11:29:26Z",
"updated_at": "2022-12-09T12:22:00Z",
"pushed_at": "2022-12-09T12:15:33Z",
"stargazers_count": 1,
"watchers_count": 1,
"updated_at": "2022-12-09T12:43:04Z",
"pushed_at": "2022-12-09T12:29:33Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -29,7 +29,36 @@
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
},
{
"id": 576308362,
"name": "CVE-2022-36537",
"full_name": "Malwareman007\/CVE-2022-36537",
"owner": {
"login": "Malwareman007",
"id": 86009160,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86009160?v=4",
"html_url": "https:\/\/github.com\/Malwareman007"
},
"html_url": "https:\/\/github.com\/Malwareman007\/CVE-2022-36537",
"description": "POC of CVE-2022-36537",
"fork": false,
"created_at": "2022-12-09T14:15:52Z",
"updated_at": "2022-12-09T15:35:52Z",
"pushed_at": "2022-12-09T14:36:36Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"score": 0
}
]

View file

@ -987,10 +987,10 @@
"description": "text4shell(CVE-2022-42889) BurpSuite Scanner",
"fork": false,
"created_at": "2022-12-09T08:18:19Z",
"updated_at": "2022-12-09T10:26:13Z",
"updated_at": "2022-12-09T16:01:00Z",
"pushed_at": "2022-12-09T09:08:13Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -1002,7 +1002,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -255,7 +255,6 @@ A flaw was found in the way the "flags" member of the new pipe buffer
- [edsonjt81/CVE-2022-0847-DirtyPipe-](https://github.com/edsonjt81/CVE-2022-0847-DirtyPipe-)
- [Z3R0W4R3/CVE-2022-0847-DirtyPipe-Exploits](https://github.com/Z3R0W4R3/CVE-2022-0847-DirtyPipe-Exploits)
- [Turzum/ps-lab-cve-2022-0847](https://github.com/Turzum/ps-lab-cve-2022-0847)
- [siholley/CVE-2022-0847-Dirty-Pipe-Vulnerability-](https://github.com/siholley/CVE-2022-0847-Dirty-Pipe-Vulnerability-)
- [qwert419/linux-](https://github.com/qwert419/linux-)
### CVE-2022-0848 (2022-03-04)
@ -3996,6 +3995,7 @@ ZK Framework v9.6.1, 9.6.0.1, 9.5.1.3, 9.0.1.2 and 8.6.4.1 allows attackers to a
</code>
- [agnihackers/CVE-2022-36537-EXPLOIT](https://github.com/agnihackers/CVE-2022-36537-EXPLOIT)
- [Malwareman007/CVE-2022-36537](https://github.com/Malwareman007/CVE-2022-36537)
### CVE-2022-36663 (2022-09-06)